what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2005-01-12

framework-2.3.tar.gz
Posted Jan 12, 2005
Authored by H D Moore | Site metasploit.com

The Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code. The 2.3 release includes three user interfaces, 46 exploits and 68 payloads; many of these exploits are either the only ones publicly available or just much more reliable than anything else out there. The Framework will run on any modern system that has a working Perl interpreter, the Windows installer includes a slimmed-down version of the Cygwin environment.

Changes: Complete overhaul of the Framework payload collection, includes the win32 version of the Meterpreter, massive speed enhancements in msfconsole and msfweb, and new exploits.
tags | tool, perl
systems | windows, unix
SHA-256 | c269e25c970fbb8d2482b1888f1df1bc37b5f7847f620e03479383705a1fab6b
Vuurmuur-0.5.60.tar.gz
Posted Jan 12, 2005
Authored by Victor Julien | Site vuurmuur.sourceforge.net

Vuurmuur is a middle-end and front-end for netfilter and iptables that is aimed at system administrators who need a decent firewall, but do not have netfilter specific knowledge. It converts human-readable rules into an iptables ruleset (or optional a bash script), makes netfilter logs readable, and includes an ncurses GUI.

Changes: Added several new servies, various fixes, etc.
tags | tool, firewall, bash
systems | linux
SHA-256 | 4870e6983b70e9909e2ae89a7cb15714f797960b54cfa1683045de915d1f0cfa
Apple Security Advisory 2005-01-11
Posted Jan 12, 2005
Authored by Apple, Sean de Regge | Site apple.com

iTunes 4.7.1 fixes a buffer overflow in the parsing of m3u and pls playlist files that could allow earlier versions of iTunes to crash and execute arbitrary code.

tags | advisory, overflow, arbitrary
advisories | CVE-2005-0043
SHA-256 | 1deb95f4b7c07396547d3dd6c730b8cd3a6db6e7340d812a379a4e5c91346804
Secunia Security Advisory 13802
Posted Jan 12, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows XP and 2003, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | dbf21616a2deab6a07c994e593b5f70833fa631ad8916a4ac0f803672cab67e5
Gentoo Linux Security Advisory 200501-22
Posted Jan 12, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-22 - poppassd_pam allows anyone to change any user's password without authenticating the user first.

tags | advisory
systems | linux, gentoo
SHA-256 | 6d05e3d86615c281144c9c5f896689b19a0bbb03646df29f330f75046458c882
john-mspatch.1.3.37.2.diff.gz
Posted Jan 12, 2005

This patch is for john the ripper and adds the ability to crack MS Cached Credential hashes. To be used in conjunction with the Cachedump tool.

tags | cracker
SHA-256 | 8c79b96f0f0c2b4783f9968e7cff700eabea422aae592f1c2c9d3edc2f326e7e
eEye.ani.txt
Posted Jan 12, 2005
Authored by Yuji Ukai | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a vulnerability in USER32.DLL's handling of Windows animated cursor (.ani) files that will allow a remote attacker to reliably overwrite the stack with arbitrary data and execute arbitrary code.

tags | advisory, remote, arbitrary
systems | windows
SHA-256 | 275e5b4949a24a8547c74682fdeec54126ea87b623d08487cd69e083d0ae8d7a
cachedump-1.0.zip
Posted Jan 12, 2005
Authored by Arnaud Pilon

CacheDump is a tool that demonstrates how to recover cache entry information: username and hashed password (called MSCASH). This tool also explains the technical issues underneath Windows password cache entries, which are undocumented by Microsoft.

systems | windows
SHA-256 | ab7690f54598c6254f09bbf76f2ad400a7fc3f5df5af80af2faed70120d1abbf
hylafax.txt
Posted Jan 12, 2005
Site hylafax.org

HylaFAX hfaxd versions as far back as 4.0pl0 are vulnerable to unauthorized remote access when there are hosts.hfaxd entries without passwords.

tags | advisory, remote
SHA-256 | c2b31ddd6a1c8036205a2b8f16f7743f7e8e3c1a17bebb71729bab5bac989e07
Gentoo Linux Security Advisory 200501-19
Posted Jan 12, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-19 - Multiple overflows have been found in the imlib2 library image decoding routines, potentially allowing the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
SHA-256 | 4f9db68871a7e7bbb658f88b516840de2fa2ca790a5be6cd20861f59a6e66d66
greym13.en.txt
Posted Jan 12, 2005
Authored by FraMe | Site kernelpanik.org

Greymatter 1.3 suffers from script insertion flaws due to a lack of input validation.

tags | advisory
SHA-256 | da1f5f42b079a3f9904b71392c248b088229d85558c51879520174534f21e8ac
Secunia Security Advisory 13765
Posted Jan 12, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in VideoDB, which can be exploited by malicious people to conduct SQL and cross-site scripting attacks, and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | 970e0b13469ee2c892381de0453e10933c23928df528826b4088816a56b35c32
NILESA-20050101.txt
Posted Jan 12, 2005
Authored by Yun Jonglim | Site nilesoft.co.kr

SCO UnixWare mountd suffers from a denial of service vulnerability. Versions 7.1.4, 7.1.3, 7.1.1, and 7.0.1 are affected.

tags | advisory, denial of service
systems | unixware
advisories | CVE-2004-1039
SHA-256 | 2abd68286135616dddfa95724b7ef045c27b565df8b1b2e6c23e36686593305e
iis_w3who_overflow.pm
Posted Jan 12, 2005
Authored by H D Moore | Site metasploit.com

Remote buffer overflow exploit for the w3who.dll in Microsoft Windows 2000. Drops to a command shell.

tags | exploit, remote, overflow, shell
systems | windows
advisories | CVE-2004-1134
SHA-256 | 791c811f7b49febb9fa1bb40a85b1ab1d9f1f2712120f52a797cf5c3770e9942
wins_ms04_045.pm
Posted Jan 12, 2005
Authored by H D Moore | Site metasploit.com

Remote Microsoft Windows WINS exploit created by the Metasploit Framework.

tags | exploit, remote
systems | windows
SHA-256 | 389f409a7d45860686e46e3506c07570873310d3c58abcf4654df37406bd247e
Gentoo Linux Security Advisory 200501-17
Posted Jan 12, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-17 - KPdf and KOffice both include vulnerable Xpdf code to handle PDF files, making them vulnerable to the execution of arbitrary code if a user is enticed to view a malicious PDF file.

tags | advisory, arbitrary
systems | linux, gentoo
SHA-256 | 1f0ab629b747bfbdd86a5b215a393552c0fafac6783bb4f342a4797d376895fc
Secunia Security Advisory 13784
Posted Jan 12, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Linux kernel, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose sensitive information, or gain escalated privileges on a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | c0dd82a5bb0c958b5f47266b23dd94f4c61f638a7b134c4135341df3fa200669
Nasidos.txt
Posted Jan 12, 2005
Site nst.e-nex.com

Gracebyte Network Assistant 3.x has been found susceptible to a denial of service attack.

tags | advisory, denial of service
SHA-256 | 5bbd512bc0dac550aa8835f61964fc5fc59612860368511ad276ce845d596e05
Secunia Security Advisory 13789
Posted Jan 12, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability have been reported in Squid, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7c66d4e403c231531bf6cf546835c7ef3e1568cffa0e9766a02aaaeb161dd9b9
Defense_using_mod_security.pdf
Posted Jan 12, 2005
Authored by Shreeraj Shah | Site net-square.com

A thoroughly written white paper discussing how to defend web services using mod_security.

tags | paper, web
SHA-256 | bff27e41da0ed96737c94d7f79f29f3432e83dda6ab0b1eed20e27122f946d50
LSS-2005-01-03.txt
Posted Jan 12, 2005
Authored by Leon Juranic | Site security.lss.hr

LSS Security Advisory #LSS-2005-01-03 - There is a privilege escalation and arbitrary file read vulnerability in ftpfile, the Squirrelmail Vacation plugin. Version 0.15 is affected. Detailed exploitation provided.

tags | exploit, arbitrary
SHA-256 | 7688f4089c87f00981c0f9d4b007b41913c9605ad778a2cfa060942962b562f8
LSS-2005-01-02.txt
Posted Jan 12, 2005
Authored by Leon Juranic | Site security.lss.hr

LSS Security Advisory #LSS-2005-01-02 - The Apache module mod_auth_radius suffers from an integer overflow. All versions up to 1.5.4/1.5.7 are affected.

tags | advisory, overflow
SHA-256 | b3fc79d5d6b5d350e5fd36c5491d811daff89c0d3ff0d81ec9bd70677ec70c62
LSS-2005-01-01.txt
Posted Jan 12, 2005
Site security.lss.hr

LSS Security Advisory #LSS-2005-01-01 - Mod_dosevasive versions 1.9 and below suffer from symlink and race condition vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 838eedefa22b182946dfddafd995a4dfb27135851803dc06b7ea2e1f07c3ee16
dsa-633.txt
Posted Jan 12, 2005
Site debian.org

Debian Security Advisory 633-1 - Peter Samuelson, upstream maintainer of bmv, a PostScript viewer for SVGAlib, discovered that temporary files are created in an insecure fashion. A malicious local user could cause arbitrary files to be overwritten by a symlink attack.

tags | advisory, arbitrary, local
systems | linux, debian
SHA-256 | 11301d1f812720278d865041ac5780f60a061ad8a335e371bb3a2bf3cec20b58
veritasABS.c
Posted Jan 12, 2005
Authored by class101

Remote stack overflow exploit for Veritas Backup Exec. Works for versions 9.1.4691.SP1, 9.1.4691.SP0, and 8.5.3572. Allows for a shell to be bound to port 101 or it spawn a reverse shell as well.

tags | exploit, remote, overflow, shell
advisories | CVE-2004-1172
SHA-256 | 66d099090c243e36b9f7564b05d434f6f4b2b0d4406b819eb60322f646d6b2fc
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close